Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 322 for Authorize (0.12 sec)

  1. pkg/registry/admissionregistration/validatingadmissionpolicy/strategy.go

    type validatingAdmissionPolicyStrategy struct {
    	runtime.ObjectTyper
    	names.NameGenerator
    	authorizer       authorizer.Authorizer
    	resourceResolver resolver.ResourceResolver
    }
    
    // NewStrategy is the default logic that applies when creating and updating validatingAdmissionPolicy objects.
    func NewStrategy(authorizer authorizer.Authorizer, resourceResolver resolver.ResourceResolver) *validatingAdmissionPolicyStrategy {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Mar 06 00:00:21 UTC 2024
    - 7.8K bytes
    - Viewed (0)
  2. pkg/registry/admissionregistration/validatingadmissionpolicy/authz_test.go

    			auth: func(ctx context.Context, a authorizer.Attributes) (authorized authorizer.Decision, reason string, err error) {
    				return authorizer.DecisionDeny, "", nil
    			},
    		},
    		{
    			name:     "authorized",
    			userInfo: &user.DefaultInfo{Groups: []string{user.AllAuthenticated}},
    			auth: func(ctx context.Context, a authorizer.Attributes) (authorized authorizer.Decision, reason string, err error) {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Nov 07 21:29:56 UTC 2022
    - 3.8K bytes
    - Viewed (0)
  3. pilot/pkg/credentials/model.go

    	GetCertInfo(name, namespace string) (certInfo *CertInfo, err error)
    	GetCaCert(name, namespace string) (certInfo *CertInfo, err error)
    	GetDockerCredential(name, namespace string) (cred []byte, err error)
    	Authorize(serviceAccount, namespace string) error
    }
    
    type MulticlusterController interface {
    	ForCluster(cluster cluster.ID) (Controller, error)
    	AddSecretHandler(func(name, namespace string))
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 19:18:21 UTC 2024
    - 1.3K bytes
    - Viewed (0)
  4. pkg/registry/authorization/localsubjectaccessreview/rest.go

    	decision, reason, evaluationErr := r.authorizer.Authorize(ctx, authorizationAttributes)
    
    	localSubjectAccessReview.Status = authorizationapi.SubjectAccessReviewStatus{
    		Allowed: (decision == authorizer.DecisionAllow),
    		Denied:  (decision == authorizer.DecisionDeny),
    		Reason:  reason,
    	}
    	if evaluationErr != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 18 09:21:13 UTC 2022
    - 3.2K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/endpoints/filters/authorization.go

    			return
    		}
    		authorized, reason, err := a.Authorize(ctx, attributes)
    
    		authorizationFinish := time.Now()
    		defer func() {
    			metrics(ctx, authorized, err, authorizationStart, authorizationFinish)
    		}()
    
    		// an authorizer like RBAC could encounter evaluation errors and still allow the request, so authorizer decision is checked before error here.
    		if authorized == authorizer.DecisionAllow {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Apr 20 13:35:55 UTC 2023
    - 3.8K bytes
    - Viewed (0)
  6. pkg/registry/authorization/selfsubjectaccessreview/rest.go

    	}
    
    	decision, reason, evaluationErr := r.authorizer.Authorize(ctx, authorizationAttributes)
    
    	selfSAR.Status = authorizationapi.SubjectAccessReviewStatus{
    		Allowed: (decision == authorizer.DecisionAllow),
    		Denied:  (decision == authorizer.DecisionDeny),
    		Reason:  reason,
    	}
    	if evaluationErr != nil {
    		selfSAR.Status.EvaluationError = evaluationErr.Error()
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 18 09:21:13 UTC 2022
    - 3.1K bytes
    - Viewed (0)
  7. pkg/registry/authorization/subjectaccessreview/rest_test.go

    	"k8s.io/apiserver/pkg/authorization/authorizer"
    	genericapirequest "k8s.io/apiserver/pkg/endpoints/request"
    	"k8s.io/apiserver/pkg/registry/rest"
    	authorizationapi "k8s.io/kubernetes/pkg/apis/authorization"
    )
    
    type fakeAuthorizer struct {
    	attrs authorizer.Attributes
    
    	decision authorizer.Decision
    	reason   string
    	err      error
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Apr 25 16:06:18 UTC 2023
    - 6.3K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/endpoints/filters/authorization_test.go

    	}
    }
    
    type fakeAuthorizer struct {
    	decision authorizer.Decision
    	reason   string
    	err      error
    }
    
    func (f fakeAuthorizer) Authorize(ctx context.Context, a authorizer.Attributes) (authorizer.Decision, string, error) {
    	return f.decision, f.reason, f.err
    }
    
    func TestAuditAnnotation(t *testing.T) {
    	testcases := map[string]struct {
    		authorizer         fakeAuthorizer
    		decisionAnnotation string
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jul 03 16:16:51 UTC 2023
    - 5K bytes
    - Viewed (0)
  9. docs/zh/docs/tutorial/security/first-steps.md

    界面如下图所示:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorize 按钮!"
    
        页面右上角出现了一个「**Authorize**」按钮。
    
        *路径操作*的右上角也出现了一个可以点击的小锁图标。
    
    点击 **Authorize** 按钮,弹出授权表单,输入 `username` 与 `password` 及其它可选字段:
    
    <img src="/img/tutorial/security/image02.png">
    
    !!! note "笔记"
    
        目前,在表单中输入内容不会有任何反应,后文会介绍相关内容。
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Wed Mar 13 19:02:19 UTC 2024
    - 7.4K bytes
    - Viewed (0)
  10. plugin/pkg/auth/authorizer/node/node_authorizer_test.go

    		User      user.Info
    		Secret    string
    		ConfigMap string
    		Decision  authorizer.Decision
    	}{
    		{User: node1, Decision: authorizer.DecisionAllow, Secret: "node1-only"},
    		{User: node1, Decision: authorizer.DecisionAllow, Secret: "node1-node2-only"},
    		{User: node1, Decision: authorizer.DecisionAllow, Secret: "shared-all"},
    
    		{User: node2, Decision: authorizer.DecisionNoOpinion, Secret: "node1-only"},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 07 21:22:55 UTC 2024
    - 40.5K bytes
    - Viewed (0)
Back to top